Test Apparatus for Side-Channel Resistance Compliance Testing

Size: px
Start display at page:

Download "Test Apparatus for Side-Channel Resistance Compliance Testing"

Transcription

1 Test Apparatus for Side-Channel Resistance Compliance Testing Michael Hutter, Mario Kirschbaum, Thomas Plos, and Jörn-Marc Schmidt Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Inffeldgasse 16a, 8010 Graz, Austria Abstract. A way to classify the security level of a cryptographic device is to estimate the effort an adversary has to invest in an attack to be successful. While there are metrics and mathematical models to determine the complexity of attacks on cryptographic algorithms and protocols, estimating the security level of an implementation is more complicated. This is because attacks on the implementation depend on a variety of parameters: the expertise of the adversary, the equipment that is available, the knowledge about the implementation, and the individual information leakage of the device. In this paper, we propose a low cost test apparatus that allows amplifying the side-channel leakage by using a second device for noise cancelation. This technique improves the quality of side-channel measurements even without detailed knowledge and control over the reference device. We evaluated our idea by designing and evaluating three different apparatus each using two cryptographic devices. We achieved a side-channel leakage improvement between 20 and 220 % compared to a classical side-channel attack setup using only one device. The number of needed traces is reduced by a factor of 10 which not only minimizes the effort in evaluating the side-channel resistance of countermeasureenabled devices but also helps in performing efficient attacks in practice. Keywords: Non-Invasive Attack Setup, Test Methods, Side-Channel Resistance, DPA, SPA, DEMA. 1 Introduction For security-related applications, it is vital that every part of the system can guarantee a defined security level. This holds especially true for the cryptographic modules of the applications. In order to evaluate the security of those cryptographic modules, the Cryptographic Module Validation Program (CMVP), which has been initiated by the National Institute of Standards and Technology (NIST) and the Communications Security Establishment (CSE), released the Federal Information Processing Standard (FIPS) in 2001 [10]. The standard includes the validation of cryptographic implementations and defines various security requirements regarding physical security, operational environment, key management, electromagnetic interferences, self tests, and design assurance.

2 However, side-channel security requirements are not sufficiently covered by the standard so far. In this paper, we want to contribute to close this gap by proposing a test apparatus for side-channel resistance testing and by describing an evaluation technique for repeatable and reliable side-channel analysis. Our setup is based on the idea of a bridge circuit (Helmholtz arrangement) defined in the ISO/IEC standard for compliance testing of identification cards [5, 6]. The idea is to make use of two equal cryptographic modules and to measure the difference of their physical characteristics (e.g. the power consumption or the electromagnetic emanation). If both modules process the same cryptographic operation, their physical characteristics are the same so that the difference of both side-channel measurements becomes theoretically zero. However, if one module processes different data than the other module, a difference in both measurements can be observed at locations in time when data-dependent information is processed. The difference of both side channels therefore provides only data-dependent signals and eliminates uninteresting static and (non data-dependent) dynamic signals (i.e. noise). Hence, the quality of the measurements can be significantly improved which helps in further evaluation. In order to perform side-channel analysis using our test apparatus, we discuss two different scenarios: (1) a test measurement under the assumption that the implementation and the used secret key are known (white-box scenario), and (2) an attack where the implementation is known but the secret key is unknown in which case a black box is used as reference device. For both scenarios, the results show a significant improvement compared to a classical Differential (or Correlation based) Power Analysis (DPA) attack [7, 8] setup that uses only one device under attack. To evaluate the performance of our setup, we designed three evaluation boards where each board uses two devices (the AT89S8253 microcontroller, the ATmega128, and a custom 8051 ASIC design). We performed attacks on these devices and achieved a side-channel leakage improvement between 20 and 220 %. Compared to a classical side-channel attack setup, up to 10 % less traces are necessary in order to succeed an attack. The results are especially interesting for evaluating countermeasure implementations where a huge amount of traces is necessary. The rest of this paper is organized as follows. In Section 2 we describe related work on that topic. Section 3 gives a brief overview on side-channel measurements and describes how to improve the signal-to-noise ratio. Furthermore, we present the new measurement apparatus and present three evaluation boards in Section 4. Section 5 describes the performed attacks. Results are given in Section 6. Conclusions are drawn in Section 7. 2 Related Work There exist several side-channel analysis (SCA) measurement boards as well as SCA simulation tools and evaluation setups. SCA measurement boards aim to provide a common attack platform that eases the comparison of measurement re-

3 sults. Well-known attack platforms for SCA evaluation are the INSTAC boards from the Tamper-resistance Standardization Research Committee (TSRC) [9] and the SASEBO boards from the Research Center for Information Security (RCIS) and Tohoku University [15]. The TSRC has released two boards, the INSTAC-8 with an 8-bit microcontroller and the INSTAC-32 with a 32-bit microcontroller and an FPGA. From the SASEBO boards there exist a variety of different evaluation platforms that contain Xilinx (SASEBO, SASEBO-G, SASEBO-GII) or Altera (SASEBO-B) FPGAs. The boards contain two FPGAs, one for the implementation of the cryptographic algorithm and one for handling control tasks. Since the FPGAs have processor cores integrated (powerpc processor cores), both hardware and software implementations can be evaluated with theses boards. An SCA simulation tool has been presented by the Eindhoven University of Technology. The tool is called PINPAS and allows analyzing the vulnerability of software algorithms against SCA attacks [4]. PINPAS consists of two parts: a simulator and an analyzer. The simulator executes the assembler program that contains the algorithm implementation and generates simulated power traces. The analyzer is used to conduct SCA attacks on the simulated power traces. The advantage of simulated power traces is that they require no physical devices and that they are free from surrounding noise. SCA evaluation setups are provided by companies like Cryptography Research (DPA Workstation [3]), Riscure (Inspector [14]), and Brightsight (Sideways [2]). The setups allow analyzing the vulnerability of cryptographic devices against SCA attacks in a comprehensive and reliable manner. All steps that are necessary for an SCA attack are covered by the evaluation setups, such as measuring the side-channel data (power consumption or EM emissions), performing filtering and preprocessing steps, and analyzing the gathered data. Often, special measurement hardware is included that speeds up the data collection [3], or micropositioners are provided to determine the optimal attack location of a device [14]. 3 The Measurement of Side-Channel Information The measurement of side-channel information involves various signals. Besides signals that are caused by the execution of an operation or due to data-dependent variations, there exist signals that are caused due to different kinds of noise. Noise is produced by the equipment itself (e.g. quantization noise of the digital oscilloscope, an unstable clock generator, glitches and variations in the power supply, etc.), by the device (switching noise or noise due to leakage currents), or by the proximity (radiated or conducted emissions, cosmic radiation, etc.). The higher the noise, the lower the measured side-channel leakage will be and the more traces have to be acquired to perform a successful side-channel attack. The signal-to-noise ratio is an ideal measure to characterize the side-channel leakage of cryptographic devices. It is the ratio between the (data-dependent) signal and the noise component of a measurement [8].

4 IC 1 GND 1 R 1 A V Diff B R 2 GND 2 IC A R IC 1 GND1 V Diff R IC 2 GND2 B R 1 R 2 GND GND GND Fig. 1. Schematic of proposed apparatus. Fig. 2. Schematic of a Wheatstone bridge. In the following, we propose a side-channel measurement apparatus that can be used to increase the signal-to-noise ratio of side-channel measurements. The idea is to exploit the side-channel information of two cryptographic devices at once by subtracting the obtained side-channel information. This significantly reduces the noise factor and increases the sensitivity of the performed measurements. 3.1 The Proposed Measurement Apparatus Figure 1 shows the schematic of the proposed apparatus. It consists of two cryptographic Integrated Circuits (ICs) (IC 1 on the left side and IC 2 on the right side of the figure). In the ground line of each IC (GND 1 and GND 2 ) a resistor is placed that allows the measurement of the voltage drop across the resistors (which is typically the case in classical side-channel attack setups). In contrast to classical setups, we propose to measure the voltage difference of both ICs, i.e. V Diff in Figure 1. This can be simply done by using a differential probe which in fact implicitly subtracts the side-channel leakage of both devices and allows the efficient acquisition of their side-channel leakage difference. In view of electrical metrology, the apparatus actually equals to a bridge circuit which can be used to accurately measure very small variations of two circuit branches. Figure 2 shows the schematic of a Wheatstone bridge. The dynamic resistance R IC1 of IC 1 and R 1 form one branch and the resistance R IC2 of IC 2 and R 2 represent the other branch of the bridge circuit. Both branches are connected over a measurement bridge between the points A and B. The bridge can be manually balanced by varying the resistor R 1. It is balanced if a zero value is measured at V Diff which means that the same amount of current flows through the branch R IC1 + R 1 and through the second branch R IC2 + R 2. Note that the voltage at point A is proportional to the ratio R IC 1 R 1 and it is R IC 2 R 2 at the point B.

5 If both ICs process different data, the apparatus becomes unbalanced. Then, the measured voltage difference (or offset) V Diff is proportional to the sidechannel leakage which is of interest for an evaluator or an attacker. 3.2 What are the Advantages of the Proposed Apparatus? Compared to a classical power-analysis attack setup where the power consumption is measured over a resistor of a single device, the proposed apparatus provides two major advantages: 1. Higher measurement sensitivity. Since only the difference of both sidechannel information is measured, a higher measurement sensitivity is obtained. This results in a higher y-coordinate resolution during signal acquisition. We achieved a signal amplification by a factor of up to 5.5 in our experiments, cf. Section Reduction of noise. Constant and static power consumption (e.g. the clock signal or non data-dependent operations) are canceled out by the apparatus. Furthermore, noise from the proximity is canceled out since both devices are exposed to the same noise level of the environment. This results in a higher signal-to-noise ratio of the measurement. 3.3 Measurement Procedure In order to perform side-channel measurements using the apparatus, we propose the following three steps: Step 1: Calibrate the apparatus. Both ICs have to execute the same operations and the same data has to be processed (e.g. zero values). The resistor R 1 has to be adjusted to balance the apparatus until a minimum voltage offset V Diff is measured using a differential probe connected to a digital oscilloscope. Figure 3 shows the result of the calibration step. In the upper plot of the figure, the power-consumption of IC 1 (drawn in black) and IC 2 (drawn in gray) is shown processing the same operation. For this, we measured the voltage drop over the resistors R 1 and R 2 in parallel. The lower plot shows the difference signal of both devices captured at the differential point V Diff. Note that the power level is much lower (up to a factor of 5.5 in our experiments) and that the same signals (e.g. the clock signal or the signal between 200 and 300 ns) are nearly canceled out due to the signal subtraction. Step 2: Identify the highest signal difference. One IC has to be fed with zero input values and the other IC with the highest possible Hamming weight 1. This causes the bridge to become unbalanced and a significant voltage difference V Diff can be measured using a digital oscilloscope. Adjust the 1 For simplicity reasons we assume a cryptographic device that provides a side-channel leakage according to the Hamming-weight power model.

6 Voltage [V] Voltage [V] Voltage [V] Time [ns] Voltage [V] Time [ns] Fig. 3. Subtraction of nearly equal sidechannel leakage signals. Fig. 4. Subtraction of different sidechannel leakage signals. y-coordinate resolution of the oscilloscope to an optimum, i.e. the difference of both side-channel signals should be measured with highest possible resolution. Figure 4 shows the result of Step 2. The different power traces are shown in the upper plot. In the lower plot, a peak can be discerned at the location in time when different data is processed by the devices. Step 3: Perform a white-box or black-box analysis. The description of the proposed analyses is given in Section The ISO/IEC /7 Test Apparatus The proposed apparatus is similar to the test-method setup for compliance testing of identification cards specified in the ISO/IEC [5] (for proximity cards) or [6] (for vicinity cards) standard. Figure 5 shows a picture of the apparatus. It consists of a Radio-Frequency Identification (RFID) reader antenna in the middle of the setup and two so-called sense coils. The sense coils have the same distance to the reader antenna so that they measure the same signals emitted by the reader. Both sense coils are connected such that the signal from one coil is in phase opposition to the other coil. This theoretically cancels out the signal of the reader and allows the detection of load modulation signals of contactless identification cards (which are in fact much weaker than the RFID reader field). 4 Evaluation Boards In the following, we describe three different evaluation boards that have been used to evaluate the efficiency of our proposed apparatus. Each board contains two equal ICs that allow the measurement of side-channel leakage differences. We used the following processors: an 8051-compatible microcontroller (the AT89S8253 from Atmel), the ATmega128, and an 8051 microcontroller that has

7 Fig. 5. The test apparatus according to the ISO/IEC standard [5]. Fig. 6. The AT89S8253 evaluation board. been incorporated in an ASIC design fabricated as a prototype chip presented in [11, 12]. Figure 6 shows a picture of the AT89S8253 board. It consists of two 8051 microcontrollers, a USB connector, an FTDI controller, a BNC clock connector, a reset switch, debug pins, and sockets for measurement resistors (for the VDD as well as the GND line) and for a differential probe. Both ICs are connected to the same clock source and the wires have been routed in a way so that both wires provide the same length to avoid timing differences. The ICs are connected to an USB-to-serial FTDI controller to allow the control using a PC. The receive (RX ) line of the serial FTDI interface is connected to both devices. The transmit (TX ) line can be chosen by setting a jumper, i.e. either IC 1 or IC 2 transmits data. Figure 7 shows the ATmega128 evaluation board using two ATmega128 microcontrollers. The schematic and layout are similar to the AT89S8253 board but assemble also two JTAG interfaces in order to allow the programming and debugging of both devices. Figure 8 shows the evaluation board operating two of our ASIC prototype chips. The prototype chip is the result of an Austrian Government funded project called GRANDESCA 2. Similar to our other two boards, this board contains the same basic components, i.e. an FTDI controller and some I/O pins for communicating with the devices. The board additionally contains voltage regulators for providing the appropriate I/O and core voltages for the chips. The board allows to measure the core power consumption over a measurement resistor either in the VDD or in the GND line. Each GRANDESCA prototype chip contains an 8051-compatible microcontroller with an AES coprocessor implemented in CMOS logic and in an improved version of the Masked Dual-Rail Precharge Logic (imdpl) as presented in [12, 2 The GRANDESCA project has been supported by the Austrian research program FIT-IT Trust in IT Systems (project number ).

8 Fig. 7. board. The ATmega128 evaluation Fig. 8. The GRANDESCA-chip evaluation board. 13]. The board contains two ROMs for storing the programs executed in the microcontroller cores and jumpers for selecting the active core on the chip. 5 Description of the Attacks We consider two attack scenarios: a white-box scenario and a black-box scenario. In the white-box scenario, the targeted intermediate value is known by the attacker. This scenario is, for example, realistic in side-channel resistance evaluation or compliance testing of cryptographic implementations. For both devices, the input and the secret key can be chosen by the attacker. In the black-box scenario, the targeted intermediate value is not known by the attacker. This scenario is given, for example, in the case where an adversary tries to reveal secret-key information from a cryptographic device. In this case the implementation of one device is unknown, whereas the other device can be fully controlled and programmed by the attacker. As a target of the attacks within the white-box scenario, we considered the output of a MOV operation (the input byte is moved from memory to a working register of the CPU). Note that this or similar memory operations are also performed in implementations of cryptographic algorithms such as DES or AES, e.g. moving the S-box output byte after the first round of AES from a register to the RAM. For the black-box scenario, we targeted an AES hardware implementation. All boards have been connected to a PC that runs Matlab [16] in order to control the entire measurement setup. The PC transmits three bytes over the serial connection to both ICs that are assembled on each board. IC1 listens to the first byte, IC2 listens to the second byte, and the last byte starts the operation on both ICs. The power consumption of the ICs has been measured using the 2.5 GHz LeCroy WavePro 725Zi 8-bit digital-storage oscilloscope. For all experiments, we used a sampling rate of 5 GS/s. Each IC has been further programmed to pull

9 f(x) = y f(x ) = y x IC 1 y GND1 V Diff GND2 x IC 2 y Fig. 9. The processing of different input data x and x causes a voltage difference between both ICs which can be exploited in a side-channel attack. a debug pin to high which triggers the oscilloscope and starts the measurement process. 5.1 The White-Box Scenario For each board, we performed two attacks. The first attack performs a classical CPA attack on one cryptographic device. The result of the attack is used as a reference for the following investigations. The second attack subtracts the sidechannel leakage of two devices. This results in a higher signal-to-noise ratio. 1. Reference attack. As a first attack, we performed a classical Correlation Power Analysis (CPA) attack [1] on one IC of each apparatus. In this scenario, the measured power consumption consists of a operation-dependent part P op, a data-dependent part P data, noise from the proximity P prox.noise, and noise caused by the device itself, i.e. P dev.noise (see [8] for a detailed description of powertrace characterization). The measured power consumption P meas can therefore be modeled as a sum of those components, i.e. P meas = P op + P data + P prox.noise + P dev.noise. (1) For the side-channel measurement, the second IC of the board has been disabled using a jumper in the power-supply lines. For the AT89S8253 and ATmega128, we used a 3.9 Ω resistor in the ground line of IC 1 and IC 2 and measured the voltage drop across that resistor. The measurements of the prototype GRANDESCA chips were performed using a 15 Ω resistor in the VDD line of each chip. 2. Difference attack. In this attack, we subtract the power-consumption of two ICs. For this, both ICs perform the same operation f but they are fed with different input values x and x. Figure 9 shows a schematic of that setup. IC 1 processes random input values x and IC 2 processes input values x such that the targeted intermediate value y provides the maximum Hamming distance to y. This actually corresponds to flipping all bits of the intermediate value y or to perform a XOR operation of y with 255. For example, if the output byte y of IC 1 is 3 (0x03), the output byte y of IC 2 is 252 (0xFC).

10 The measured power consumption can then be modeled as follows: P meas = P op1 + P data1 + P prox.noise1 + P dev.noise1 (P op2 + P data2 + P prox.noise2 + P dev.noise2 ) (2) = (P data1 P data2 ) + (P dev.noise1 P dev.noise2 ). Since both devices process the same operation, P op1 and P op2 are equal and are therefore canceled out by the apparatus. The same holds true for the noise P prox.noise1 and P prox.noise2 that is caused by the proximity and that influences both devices with the same signal strength. Thus, the remaining power consumption consists of the difference of their data-dependent components P data1 P data2 as well as the difference of their electronic noise, i.e. P dev.noise1 P dev.noise2. For the side-channel measurement, we used an active differential probe to measure the difference of both side channels. For this, we used the LeCroy D320 WaveLink Differential probe with 3.5 GHz bandwidth. Processor Synchronization. In practice, both ICs are usually not synchronized and their trigger signals occur at different points in time. This is because both ICs are not powered up perfectly in parallel which causes one IC to get clocked earlier or later than the other IC. In addition, both ICs provide slightly different characteristics (power consumption, timing, etc.) which is due to variations in the fabrication process of the ICs. In order to minimize the differences, we recommend to use only ICs which provide at least the same revision number, production line, and year/month of fabrication. In order to synchronize the two ICs, we need to reset and power up the boards until they are synchronized (try and error). For example, for the 8051 microcontroller AT89S8253 the probability of synchronization is 1/24 since the processor requires 12 clock cycles (so-called T-states) to execute a single machine cycle. 5.2 The Black-Box Scenario We also performed a black-box attack on the AES coprocessor implemented in CMOS logic on our GRANDESCA prototype chip. For this scenario, we assume an attacker knows the implementation but does not possess the secret key used by the device. Similar to the white-box scenario, we first performed a reference attack and then we performed an attack that exploits the side-channel difference of two devices. 1. Reference attack. For the reference attack, we measured the power consumption of a single chip (IC 1 ) during the execution of AES encryptions of a known plaintext. We performed a standard CPA attack on the AES coprocessor based on the Hamming distance (HD) of two consecutively processed S-box outputs in the IC 1. Note that the device leaks the Hamming distance (HD) instead of the Hamming weight of the intermediate values.

11 Table 1. Correlation coefficient of performed attacks for every measurement apparatus. AT89S8253 ATmega GRANDESCA CMOS imdpl Reference Attack Difference Attack Improvement Improvement [%] Difference attack. For the second attack, the power consumption of IC 1 and IC 2 is subtracted. IC 1 performs the same operation as in the reference attack, i.e. AES encryptions of known random plaintext. IC 2, in contrast, is fed with a constant plaintext. In our case, we set all bytes of the secret key stored in IC 2 to the value 82 (0x52). Moreover, the plaintext of IC 2 was chosen to be a zero value (0x00). This way, the output of the S-box transformation in the first round of AES was constantly 0. Also in this case, our CPA attack was based on the HD of two S-box outputs processed by IC 1. 6 Results This section presents the results of the performed attacks. First, we present the results of the white-box scenario targeting a simple MOV operation. Second, we present the result of a black-box scenario targeting an AES implementation of the GRANDESCA chip. All boards have been clocked at a frequency of MHz. As a side-channel distinguisher, we have chosen the Pearson correlation coefficient. 6.1 White-Box Evaluation Results Table 1 shows the correlation coefficient for each measurement apparatus and for each attacking scenario. For the AT89S8253 and ATmega128, we used traces to perform the analysis traces have been measured for the CMOS core of the GRANDESCA chip and traces have been measured for the imdpl core. For the AT89S8253, the apparatus provided an improvement of about 20 % compared to a classical CPA-attack setup. The correlation coefficient increased from 0.83 to 0.99 in our experiment. The y-coordinate resolution of the oscilloscope was increased from 55 mv/div (for the reference attack) to 10 mv/div (for the difference attack) which is a factor of 5.5. Figure 10 presents the results of a CPA attack that has been performed on one ATmega128 microcontroller (reference attack). It shows two correlation peaks (two because the intermediate value has been moved two times in our implementation). The peaks occur between the second and fourth microsecond after the trigger signal. The maximum absolute correlation coefficient is 0.67 for the correct intermediate value guess (trace plotted in black). All other incorrect guesses

12 Correlation coefficient Correlation coefficient Time [µs] Time [µs] Fig. 10. Result of a classical CPA attack on one ATmega128 device (reference attack). Fig. 11. Result of a CPA attack that exploits the difference of two side channels (difference attack). show no significant correlation (traces plotted in gray). Figure 11 shows the result of the CPA attack performed on the difference signal of both side channels. For the correct intermediate guess, a correlation of 0.96 has been obtained while no significant correlation can be discerned for incorrect guesses. Compared to the reference attack, this is an improvement of about 40 % (in terms of correlation coefficient). In view of acquisition resolution, an improvement of factor 5 could be achieved (from 50 mv/div to 10 mv/div). The number of needed traces to succeed an attack is therefore decreased from about traces to only 580 (factor 8). The attacks on the GRANDESCA chip also resulted in a higher correlation coefficient. For both the CMOS and the imdpl implementation, an improvement of 0.11 could be achieved. The improvement for the CMOS core is 100 % (0.22 instead of 0.11) and 220 % (0.16 instead of 0.05) compared to the reference attack. The acquisition resolution increased by a factor of 1.9 for the CMOS (from 19 mv/div to 10 mv/div) and by 2.8 for the imdpl core (from 28 mv/div to 10 mv/div). The number of needed traces to succeed an attack on this device is therefore decreased from traces to only (factor 10). 6.2 Black-Box Evaluation Results An excerpt of the results of the black-box CPA attacks on the GRANDESCA AES coprocessor implemented in CMOS logic are shown in Table 2. The table compares the results of the reference CPA attack on one single AES coprocessor (reference attack) with the CPA results obtained from measuring the difference of the side-channel leakages in case the second chip always computes 0 (0x00) at the S-box output in the first round of the AES encryption. We targeted 8 byte transitions in the AES State and measured power traces for the analyses. The result shows that the apparatus is able to improve the correlation coefficients between 30 % and 72 %. In five of the eight attacks, the correlation

13 Table 2. Summary of the CPA attacks on the AES coprocessor in the prototype chip implemented in CMOS logic; Hamming-distance power model. GRANDESCA AES COPROCESSOR CMOS Byte transition a Reference attack Difference attack Improvement Improvement [%] a The byte transitions of the AES State implemented in the GRANDESCA chip (see [12, 13] for a detailed description of the hardware architecture). coefficient could be increased by more than 50 %. For the best attack, this means that traces instead of about traces have to be measured to succeed the attack which corresponds to a trace reduction of nearly 3. 7 Conclusion This paper presents a new test setup for side-channel measurements. It is based on using a second device for noise reduction by measuring the difference between the two devices. If both devices perform the same operation with different data, the static and the data-independent dynamic power leakage cancel out. In the resulting power trace, only the data-dependent part is left. This effect can be amplified by choosing the intermediates of the two devices to have a large Hamming distance. Compared to a classical CPA-attack setup using only one device, up to a factor of 10 less power traces are necessary to perform a successful side-channel attack. Acknowledgements. The work has been supported by the European Commission through the ICT program under contract ICT-SEC (Tamper Resistant Sensor Node - TAMPRES) and by Austrian Science Fund (FWF) under grant number P22241-N23. References 1. E. Brier, C. Clavier, and F. Olivier. Correlation Power Analysis with a Leakage Model. In M. Joye and J.-J. Quisquater, editors, Cryptographic Hardware and Embedded Systems CHES 2004, 6th International Workshop, Cambridge, MA, USA, August 11-13, 2004, Proceedings, volume 3156 of Lecture Notes in Computer Science, pages Springer, Brightsight. Unique Tools from the Security Lab. Available online at brightsight.com/documents/marcom-materials/brightsight_tools.pdf. 3. Cryptography Research. DPA Workstation. Available online at cryptography.com/technology/dpa-workstation.html.

14 4. J. den Hartog, Verschuren, E. de Vink, J. de Vos, and W. Wiersma. PINPAS: A Tool for Power Analysis of Smartcards. In Sec 03, pages , International Organisation for Standardization (ISO). ISO/IEC : Identification cards - Test methods Part 6: Proximity cards, International Organisation for Standardization (ISO). ISO/IEC : Identification cards - Test methods Part 7: Vicinity cards, P. C. Kocher, J. Jaffe, and B. Jun. Differential Power Analysis. In M. Wiener, editor, Advances in Cryptology - CRYPTO 99, 19th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15-19, 1999, Proceedings, volume 1666 of Lecture Notes in Computer Science, pages Springer, S. Mangard, E. Oswald, and T. Popp. Power Analysis Attacks Revealing the Secrets of Smart Cards. Springer, ISBN T. Matsumoto, S. Kawamura, K. Fujisaki, N. Torii, S. Ishida, Y. Tsunoo, M. Saeki, and A. Yamagishi. Tamper-resistance standardization research committee report. The 2006 Symposium on Cryptography and Information Security. 10. National Institute of Standards and Technology (NIST). FIPS PUB 140-2: Security Requirements for Cryptographic Modules, Available online at itl.nist.gov/fipspubs/. 11. T. Popp, M. Kirschbaum, and S. Mangard. Practical Attacks on Masked Hardware. In M. Fischlin, editor, Topics in Cryptology - CT-RSA 2009, The Cryptographers Track at the RSA Conference 2009, San Francisco, CA, USA, April 20-24, 2009, Proceedings, volume 5473 of Lecture Notes in Computer Science, pages Springer, April ISBN T. Popp, M. Kirschbaum, T. Zefferer, and S. Mangard. Evaluation of the Masked Logic Style MDPL on a Prototype Chip. In P. Paillier and I. Verbauwhede, editors, Cryptographic Hardware and Embedded Systems CHES 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings, volume 4727 of Lecture Notes in Computer Science, pages Springer, September ISBN T. Popp and S. Mangard. Masked Dual-Rail Pre-Charge Logic: DPA-Resistance without Routing Constraints. In J. R. Rao and B. Sunar, editors, Cryptographic Hardware and Embedded Systems CHES 2005, 7th International Workshop, Edinburgh, UK, August 29 - September 1, 2005, Proceedings, volume 3659 of Lecture Notes in Computer Science, pages Springer, Riscure. Inspector - The Side-Channel Test Tool. Available online at riscure.com/fileadmin/images/docs/inspector_brochure.pdf. 15. Side-channel attack standard evaluation board. The SASEBO Website. http: // 16. The Mathworks. MATLAB - The Language of Technical Computing. mathworks.com/products/matlab/.

Evaluation of the Masked Logic Style MDPL on a Prototype Chip

Evaluation of the Masked Logic Style MDPL on a Prototype Chip Evaluation of the Masked Logic Style MDPL on a Prototype Chip Thomas Popp, Mario Kirschbaum, Thomas Zefferer Graz University of Technology Institute for Applied Information Processing and Communications

More information

Evaluation of the Masked Logic Style MDPL on a Prototype Chip

Evaluation of the Masked Logic Style MDPL on a Prototype Chip Evaluation of the Masked Logic Style MDPL on a Prototype Chip Thomas Popp 1, Mario Kirschbaum 1, Thomas Zefferer 1, and Stefan Mangard 2, 1 Institute for Applied Information Processing and Communications

More information

Evaluation of On-chip Decoupling Capacitor s Effect on AES Cryptographic Circuit

Evaluation of On-chip Decoupling Capacitor s Effect on AES Cryptographic Circuit R1-3 SASIMI 2013 Proceedings Evaluation of On-chip Decoupling Capacitor s Effect on AES Cryptographic Circuit Tsunato Nakai Mitsuru Shiozaki Takaya Kubota Takeshi Fujino Graduate School of Science and

More information

Power Analysis Attacks on SASEBO January 6, 2010

Power Analysis Attacks on SASEBO January 6, 2010 Power Analysis Attacks on SASEBO January 6, 2010 Research Center for Information Security, National Institute of Advanced Industrial Science and Technology Table of Contents Page 1. OVERVIEW... 1 2. POWER

More information

Transform. Jeongchoon Ryoo. Dong-Guk Han. Seoul, Korea Rep.

Transform. Jeongchoon Ryoo. Dong-Guk Han. Seoul, Korea Rep. 978-1-4673-2451-9/12/$31.00 2012 IEEE 201 CPA Performance Comparison based on Wavelet Transform Aesun Park Department of Mathematics Kookmin University Seoul, Korea Rep. aesons@kookmin.ac.kr Dong-Guk Han

More information

Differential Power Analysis Attack on FPGA Implementation of AES

Differential Power Analysis Attack on FPGA Implementation of AES 1 Differential Power Analysis Attack on FPGA Implementation of AES Rajesh Velegalati, Panasayya S V V K Yalla Abstract Cryptographic devices have found their way into a wide range of application and the

More information

SIDE-CHANNEL attacks exploit the leaked physical information

SIDE-CHANNEL attacks exploit the leaked physical information 546 IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II: EXPRESS BRIEFS, VOL. 57, NO. 7, JULY 2010 A Low Overhead DPA Countermeasure Circuit Based on Ring Oscillators Po-Chun Liu, Hsie-Chia Chang, Member, IEEE,

More information

Finding the key in the haystack

Finding the key in the haystack A practical guide to Differential Power hunz Zn000h AT gmail.com December 30, 2009 Introduction Setup Procedure Tunable parameters What s DPA? side channel attack introduced by Paul Kocher et al. 1998

More information

DETECTING POWER ATTACKS ON RECONFIGURABLE HARDWARE. Adrien Le Masle, Wayne Luk

DETECTING POWER ATTACKS ON RECONFIGURABLE HARDWARE. Adrien Le Masle, Wayne Luk DETECTING POWER ATTACKS ON RECONFIGURABLE HARDWARE Adrien Le Masle, Wayne Luk Department of Computing, Imperial College London 180 Queen s Gate, London SW7 2BZ, UK email: {al1108,wl}@doc.ic.ac.uk ABSTRACT

More information

Synchronization Method for SCA and Fault Attacks

Synchronization Method for SCA and Fault Attacks Journal of Cryptographic Engineering (2011) 1:71-77 DOI 10.1007/s13389-011-0004-0 Synchronization Method for SCA and Fault Attacks Sergei Skorobogatov Received: 15 November 2010 / Accepted: 16 January

More information

icwaves Inspector Data Sheet

icwaves Inspector Data Sheet Inspector Data Sheet icwaves Advanced pattern-based triggering device for generating time independent pulses to avoid jitter and time-related countermeasures in SCA or FI testing. Riscure icwaves 1/9 Introduction

More information

Current Probe. Inspector Data Sheet. Low-noise, high quality measurement signal for side channel acquisition on embedded devices.

Current Probe. Inspector Data Sheet. Low-noise, high quality measurement signal for side channel acquisition on embedded devices. Inspector Data Sheet Low-noise, high quality measurement signal for side channel acquisition on embedded devices. Riscure Version 1c.1 1/5 Introduction Measuring the power consumption of embedded technology

More information

Is Your Mobile Device Radiating Keys?

Is Your Mobile Device Radiating Keys? Is Your Mobile Device Radiating Keys? Benjamin Jun Gary Kenworthy Session ID: MBS-401 Session Classification: Intermediate Radiated Leakage You have probably heard of this before App Example of receiving

More information

Power Analysis Based Side Channel Attack

Power Analysis Based Side Channel Attack CO411/2::Individual Project I & II Report arxiv:1801.00932v1 [cs.cr] 3 Jan 2018 Power Analysis Based Side Channel Attack Hasindu Gamaarachchi Harsha Ganegoda http://www.ce.pdn.ac.lk Department of Computer

More information

DPA Leakage Models for CMOS Logic Circuits

DPA Leakage Models for CMOS Logic Circuits CHES 25 in Edinburgh DPA Leakage Models for CMOS Logic Circuits Daisuke Suzuki Minoru Saeki Mitsubishi Electric Corporation, Information Technology R&D Center Tetsuya Ichikawa Mitsubishi Electric Engineering

More information

Side-Channel Leakage through Static Power

Side-Channel Leakage through Static Power Side-Channel Leakage through Static Power Should We Care about in Practice? Amir Moradi Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany amir.moradi@rub.de Abstract. By shrinking

More information

Recommendations for Secure IC s and ASIC s

Recommendations for Secure IC s and ASIC s Recommendations for Secure IC s and ASIC s F. Mace, F.-X. Standaert, J.D. Legat, J.-J. Quisquater UCL Crypto Group, Microelectronics laboratory(dice), Universite Catholique de Louvain(UCL), Belgium email:

More information

Secure Adiabatic Logic: a Low-Energy DPA-Resistant Logic Style

Secure Adiabatic Logic: a Low-Energy DPA-Resistant Logic Style Secure Adiabatic Logic: a Low-Energy DPA-Resistant Logic Style Mehrdad Khatir and Amir Moradi Department of Computer Engineering, Sharif University of Technology, Tehran, Iran {khatir, a moradi}@ce.sharif.edu

More information

Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers. Praveen Vadnala

Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers. Praveen Vadnala Time-Memory Trade-Offs for Side-Channel Resistant Implementations of Block Ciphers Praveen Vadnala Differential Power Analysis Implementations of cryptographic systems leak Leaks from bit 1 and bit 0 are

More information

Horizontal DEMA Attack as the Criterion to Select the Best Suitable EM Probe

Horizontal DEMA Attack as the Criterion to Select the Best Suitable EM Probe Horizontal DEMA Attack as the Criterion to Select the Best Suitable EM Probe Christian Wittke 1, Ievgen Kabin 1, Dan Klann 1, Zoya Dyka 1, Anton Datsuk 1 and Peter Langendoerfer 1 1 IHP Leibniz-Institut

More information

When Electromagnetic Side Channels Meet Radio Transceivers

When Electromagnetic Side Channels Meet Radio Transceivers Screaming Channels When Electromagnetic Side Channels Meet Radio Transceivers Giovanni Camurati, Sebastian Poeplau, Marius Muench, Tom Hayes, Aurélien Francillon What s this all about? - A novel attack

More information

Information Leakage from Cryptographic Hardware via Common-Mode Current

Information Leakage from Cryptographic Hardware via Common-Mode Current Information Leakage from Cryptographic Hardware via Common-Mode Current Yu-ichi Hayashi #1, Takeshi Sugawara #1, Yoshiki Kayano #2, Naofumi Homma #1 Takaaki Mizuki #1, Akashi Satoh #3, Takafumi Aoki #1,

More information

An on-chip glitchy-clock generator and its application to safe-error attack

An on-chip glitchy-clock generator and its application to safe-error attack An on-chip glitchy-clock generator and its application to safe-error attack Sho Endo, Takeshi Sugawara, Naofumi Homma, Takafumi Aoki and Akashi Satoh Graduate School of Information Sciences, Tohoku University

More information

Electromagnetic-based Side Channel Attacks

Electromagnetic-based Side Channel Attacks Electromagnetic-based Side Channel Attacks Yasmine Badr 10/28/2015 What is Side Channel Attack Any attack based on information gained from the physical implementation of a cryptosystem, rather than brute

More information

Information Theoretic and Security Analysis of a 65-nanometer DDSLL AES S-box

Information Theoretic and Security Analysis of a 65-nanometer DDSLL AES S-box Information Theoretic and Security Analysis of a 65-nanometer DDSLL AES S-box Mathieu Renauld, Dina Kamel, François-Xavier Standaert, Denis Flandre. UCL Crypto Group, Université catholique de Louvain.

More information

A Hardware-based Countermeasure to Reduce Side-Channel Leakage

A Hardware-based Countermeasure to Reduce Side-Channel Leakage 1 A Hardware-based Countermeasure to Reduce Side-Channel Leakage Design, Implementation, and Evaluation Andreas Gornik, Amir Moradi, Jürgen Oehm, Christof Paar, Fellow, IEEE Analogue Integrated Circuits

More information

Debugging EMI Using a Digital Oscilloscope. Dave Rishavy Product Manager - Oscilloscopes

Debugging EMI Using a Digital Oscilloscope. Dave Rishavy Product Manager - Oscilloscopes Debugging EMI Using a Digital Oscilloscope Dave Rishavy Product Manager - Oscilloscopes 06/2009 Nov 2010 Fundamentals Scope Seminar of DSOs Signal Fidelity 1 1 1 Debugging EMI Using a Digital Oscilloscope

More information

Side-Channel Attack Standard Evaluation Board SASEBO-W for Smartcard Testing

Side-Channel Attack Standard Evaluation Board SASEBO-W for Smartcard Testing Side-Channel Attac Standard Evaluation Board -W for Smartcard Testing Toshihiro Katashita ), Yohei ori ), irofumi Saane,2), Aashi Satoh ) ) National Institute of Advanced Industrial Science and Technology,

More information

paioli Power Analysis Immunity by Offsetting Leakage Intensity Sylvain Guilley perso.enst.fr/ guilley Telecom ParisTech

paioli Power Analysis Immunity by Offsetting Leakage Intensity Sylvain Guilley perso.enst.fr/ guilley Telecom ParisTech paioli Power Analysis Immunity by Offsetting Leakage Intensity Pablo Rauzy rauzy@enst.fr pablo.rauzy.name Sylvain Guilley guilley@enst.fr perso.enst.fr/ guilley Zakaria Najm znajm@enst.fr Telecom ParisTech

More information

Security Evaluation Against Electromagnetic Analysis at Design Time

Security Evaluation Against Electromagnetic Analysis at Design Time Security Evaluation Against Electromagnetic Analysis at Design Time Huiyun Li, A. Theodore Markettos, and Simon Moore Computer Laboratory, University of Cambridge JJ Thomson Avenue, Cambridge CB3 FD, UK

More information

Methodologies for power analysis attacks on hardware implementations of AES

Methodologies for power analysis attacks on hardware implementations of AES Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 8-1-2009 Methodologies for power analysis attacks on hardware implementations of AES Kenneth James Smith Follow

More information

Investigating the DPA-Resistance Property of Charge Recovery Logics

Investigating the DPA-Resistance Property of Charge Recovery Logics Investigating the DPA-Resistance Property of Charge Recovery Logics Amir Moradi 1, Mehrdad Khatir 1, Mahmoud Salmasizadeh, and Mohammad T. Manzuri Shalmani 1 1 Department of Computer Engineering, Sharif

More information

NANOSCALE IMPULSE RADAR

NANOSCALE IMPULSE RADAR NANOSCALE IMPULSE RADAR NVA6X00 Impulse Radar Transceiver and Development Kit 2012.4.20 laon@laonuri.com 1 NVA6000 The Novelda NVA6000 is a single-die CMOS chip that delivers high performance, low power,

More information

Power Analysis an overview. Agenda. Measuring power consumption. Measuring power consumption (2) Benedikt Gierlichs, KU Leuven - COSIC.

Power Analysis an overview. Agenda. Measuring power consumption. Measuring power consumption (2) Benedikt Gierlichs, KU Leuven - COSIC. Power Analysis an overview Agenda Benedikt Gierlichs KU Leuven COSIC, Belgium benedikt.gierlichs@esat.kuleuven.be Measurements Analysis Pre-processing Summer School on Design and security of cryptographic

More information

Characterization of Integrated Circuits Electromagnetic Emission with IEC

Characterization of Integrated Circuits Electromagnetic Emission with IEC Characterization of Integrated Circuits Electromagnetic Emission with IEC 61967-4 Bernd Deutschmann austriamicrosystems AG A-8141 Unterpremstätten, Austria bernd.deutschmann@ieee.org Gunter Winkler University

More information

Investigations of Power Analysis Attacks on Smartcards

Investigations of Power Analysis Attacks on Smartcards THE ADVANCED COMPUTING SYSTEMS ASSOCIATION The following paper was originally published in the USENIX Workshop on Smartcard Technology Chicago, Illinois, USA, May 10 11, 1999 Investigations of Power Analysis

More information

Assembly Level Clock Glitch Insertion Into An XMega MCU

Assembly Level Clock Glitch Insertion Into An XMega MCU Cleveland State University EngagedScholarship@CSU ETD Archive 2016 Assembly Level Clock Glitch Insertion Into An XMega MCU Nigamantha Gopala Chakravarthi Follow this and additional works at: http://engagedscholarship.csuohio.edu/etdarchive

More information

Inspector Data Sheet. EM-FI Transient Probe. High speed pulsed EM fault injection probe for localized glitches. Riscure EM-FI Transient Probe 1/8

Inspector Data Sheet. EM-FI Transient Probe. High speed pulsed EM fault injection probe for localized glitches. Riscure EM-FI Transient Probe 1/8 Inspector Data Sheet EM-FI Transient Probe High speed pulsed EM fault injection probe for localized glitches. Riscure EM-FI Transient Probe 1/8 Introduction With increasingly challenging chip packages

More information

USB-TEMP and TC Series USB-Based Temperature Measurement Devices

USB-TEMP and TC Series USB-Based Temperature Measurement Devices USB-Based Temperature Measurement Devices Features Temperature and voltage measurement USB devices Thermocouple, RTD, thermistor, or semiconductor sensor measurements Eight analog inputs Up to ±10 V inputs*

More information

RS232-B1 User Manual V1.2 05/10/2017

RS232-B1 User Manual V1.2 05/10/2017 RS232-B1 User Manual V1.2 05/10/2017 Table of Contents 1. Introduction...2 1.1 Device Overview... 2 1.2 System Overview... 3 1.3 Features... 3 1.4 Connectors... 4 1.4.1 RS232 Connectors (J1, J2)... 4 1.4.2

More information

Overview of Information Barrier Concepts

Overview of Information Barrier Concepts Overview of Information Barrier Concepts Presentation to the International Partnership for Nuclear Disarmament Verification, Working Group 3 Michele R. Smith United States Department of Energy NNSA Office

More information

A Versatile Framework for Implementation Attacks on Cryptographic RFIDs and Embedded Devices

A Versatile Framework for Implementation Attacks on Cryptographic RFIDs and Embedded Devices A Versatile Framework for Implementation Attacks on Cryptographic RFIDs and Embedded Devices Timo Kasper, David Oswald, Christof Paar Horst Görtz Institute for IT Security, Ruhr-University Bochum, Germany

More information

Synchronous Sampling and Clock Recovery of Internal Oscillators for Side Channel Analysis

Synchronous Sampling and Clock Recovery of Internal Oscillators for Side Channel Analysis Synchronous Sampling and Clock Recovery of Internal Oscillators for Side Channel Analysis Colin O'Flynn and Zhizhang (David) Chen Dalhousie University, Halifax, Canada {coflynn, z.chen}@dal.ca Abstract.

More information

arxiv: v1 [cs.cr] 2 May 2016

arxiv: v1 [cs.cr] 2 May 2016 Power Side Channels in Security ICs: Hardware Countermeasures Lu Zhang 1, Luis Vega 2, and Michael Taylor 3 Computer Science and Engineering University of California, San Diego {luzh 1, lvgutierrez 2,

More information

We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists. International authors and editors

We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists. International authors and editors We are IntechOpen, the world s leading publisher of Open Access books Built by scientists, for scientists 3,7 18,5 1.7 M Open access books available International authors and editors Downloads Our authors

More information

Test Results of the HTADC12 12 Bit Analog to Digital Converter at 250 O C

Test Results of the HTADC12 12 Bit Analog to Digital Converter at 250 O C Test Results of the HTADC12 12 Bit Analog to Digital Converter at 250 O C Thomas J. Romanko and Mark R. Larson Honeywell International Inc. Honeywell Aerospace, Defense & Space 12001 State Highway 55,

More information

An Architecture-Independent Instruction Shuffler to Protect against Side-Channel Attacks

An Architecture-Independent Instruction Shuffler to Protect against Side-Channel Attacks An Architecture-Independent Instruction Shuffler to Protect against Side-Channel Attacks ALI GALIP BAYRAK, NIKOLA VELICKOVIC, and PAOLO IENNE, Ecole Polytechnique Fédérale de Lausanne (EPFL) WAYNE BURLESON,

More information

EM Attack Is Non-Invasive? - Design Methodology and Validity Verification of EM Attack Sensor

EM Attack Is Non-Invasive? - Design Methodology and Validity Verification of EM Attack Sensor EM Attack Is Non-Invasive? - Design Methodology and Validity Verification of EM Attack Sensor Naofumi Homma, Yu-ichi Hayashi, Noriyuki Miura, Daisuke Fujimoto, Daichi Tanaka, Makoto Nagata and Takafumi

More information

Comparison of Profiling Power Analysis Attacks Using Templates and Multi-Layer Perceptron Network

Comparison of Profiling Power Analysis Attacks Using Templates and Multi-Layer Perceptron Network Comparison of Profiling Power Analysis Attacks Using Templates and Multi-Layer Perceptron Network Zdenek Martinasek and Lukas Malina Abstract In recent years, the cryptographic community has explored new

More information

Power Analysis for Cheapskates

Power Analysis for Cheapskates Power Analysis for Cheapskates By coflynn@newae.com What is Power Analysis This white paper isn t really going to cover the theory behind Side Channel Analysis (SCA). There are lots of great references,

More information

A new serial/parallel architecture for a low power modular multiplier*

A new serial/parallel architecture for a low power modular multiplier* A new serial/parallel architecture for a low power modular multiplier* JOHANN GROBSCIIADL Institute for Applied Information Processing and Communications (IAIK) Graz University of Technology, Inffeldgasse

More information

Effectively Using the EM 6992 Near Field Probe Kit to Troubleshoot EMI Issues

Effectively Using the EM 6992 Near Field Probe Kit to Troubleshoot EMI Issues Effectively Using the EM 6992 Near Field Probe Kit to Troubleshoot EMI Issues Introduction The EM 6992 Probe Kit includes three magnetic (H) field and two electric (E) field passive, near field probes

More information

Correlation Power Analysis of Lightweight Block Ciphers

Correlation Power Analysis of Lightweight Block Ciphers Correlation Power Analysis of Lightweight Block Ciphers From Theory to Practice Alex Biryukov Daniel Dinu Johann Großschädl SnT, University of Luxembourg ESC 2017 (University of Luxembourg) CPA of Lightweight

More information

Towards Optimal Pre-processing in Leakage Detection

Towards Optimal Pre-processing in Leakage Detection Towards Optimal Pre-processing in Leakage Detection Changhai Ou, Degang Sun, Zhu Wang and Xinping Zhou Institute of Information Engineering, Chinese Academy of Sciences 2 School of Cyber Security, University

More information

A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies

A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies A Simulation-Based Methodology for Evaluating the DPA-Resistance of Cryptographic Functional Units with Application to CMOS and MCML Technologies Francesco Regazzoni 1, Stéphane Badel 2, Thomas Eisenbarth

More information

The EM Side Channel(s)

The EM Side Channel(s) The EM Side Channel(s) Dakshi Agrawal, Bruce Archambeault, Josyula R. Rao, and Pankaj Rohatgi IBM T.J. Watson Research Center P.O. Box 74 Yorktown Heights, NY 1598 {agrawal,barch,jrrao,rohatgi}@us.ibm.com

More information

IMPROVING CPA ATTACK AGAINST DSA AND ECDSA

IMPROVING CPA ATTACK AGAINST DSA AND ECDSA Journal of ELECTRICAL ENGINEERING, VOL. 66, NO. 3, 2015, 159 163 IMPROVING CPA ATTACK AGAINST DSA AND ECDSA Marek Repka Michal Varchola Miloš Drutarovský In this work, we improved Correlation Power Analysis

More information

nanodpp datasheet I. FEATURES

nanodpp datasheet I. FEATURES datasheet nanodpp I. FEATURES Ultra small size high-performance Digital Pulse Processor (DPP). 16k channels utilizing smart spectrum-size technology -- all spectra are recorded and stored as 16k spectra

More information

INL PLOT REFIN DAC AMPLIFIER DAC REGISTER INPUT CONTROL LOGIC, REGISTERS AND LATCHES

INL PLOT REFIN DAC AMPLIFIER DAC REGISTER INPUT CONTROL LOGIC, REGISTERS AND LATCHES ICm ictm IC MICROSYSTEMS FEATURES 12-Bit 1.2v Low Power Single DAC With Serial Interface and Voltage Output DNL PLOT 12-Bit 1.2v Single DAC in 8 Lead TSSOP Package Ultra-Low Power Consumption Guaranteed

More information

An Analog Phase-Locked Loop

An Analog Phase-Locked Loop 1 An Analog Phase-Locked Loop Greg Flewelling ABSTRACT This report discusses the design, simulation, and layout of an Analog Phase-Locked Loop (APLL). The circuit consists of five major parts: A differential

More information

Design of a High Throughput 128-bit AES (Rijndael Block Cipher)

Design of a High Throughput 128-bit AES (Rijndael Block Cipher) Design of a High Throughput 128-bit AES (Rijndael Block Cipher Tanzilur Rahman, Shengyi Pan, Qi Zhang Abstract In this paper a hardware implementation of a high throughput 128- bits Advanced Encryption

More information

Bridge Measurement Systems

Bridge Measurement Systems Section 5 Outline Introduction to Bridge Sensors Circuits for Bridge Sensors A real design: the ADS1232REF The ADS1232REF Firmware This presentation gives an overview of data acquisition for bridge sensors.

More information

MIL-STD-883E METHOD 3024 SIMULTANEOUS SWITCHING NOISE MEASUREMENTS FOR DIGITAL MICROELECTRONIC DEVICES

MIL-STD-883E METHOD 3024 SIMULTANEOUS SWITCHING NOISE MEASUREMENTS FOR DIGITAL MICROELECTRONIC DEVICES SIMULTANEOUS SWITCHING NOISE MEASUREMENTS FOR DIGITAL MICROELECTRONIC DEVICES 1. Purpose. This method establishes the procedure for measuring the ground bounce (and V CC bounce) noise in digital microelectronic

More information

Ultrasonic Positioning System EDA385 Embedded Systems Design Advanced Course

Ultrasonic Positioning System EDA385 Embedded Systems Design Advanced Course Ultrasonic Positioning System EDA385 Embedded Systems Design Advanced Course Joakim Arnsby, et04ja@student.lth.se Joakim Baltsén, et05jb4@student.lth.se Simon Nilsson, et05sn9@student.lth.se Erik Osvaldsson,

More information

Course Introduction Purpose Objectives Content Learning Time

Course Introduction Purpose Objectives Content Learning Time Course Introduction Purpose This course discusses techniques for analyzing and eliminating noise in microcontroller (MCU) and microprocessor (MPU) based embedded systems. Objectives Learn about a method

More information

RS-232 Electrical Specifications and a Typical Connection

RS-232 Electrical Specifications and a Typical Connection Maxim > Design Support > Technical Documents > Tutorials > Interface Circuits > APP 723 Keywords: RS-232, rs232, RS-422, rs422, RS-485, rs485, RS-232 port powered, RS-232 to RS-485 conversion, daisy chain,

More information

THE PERFORMANCE TEST OF THE AD CONVERTERS EMBEDDED ON SOME MICROCONTROLLERS

THE PERFORMANCE TEST OF THE AD CONVERTERS EMBEDDED ON SOME MICROCONTROLLERS THE PERFORMANCE TEST OF THE AD CONVERTERS EMBEDDED ON SOME MICROCONTROLLERS R. Holcer Department of Electronics and Telecommunications, Technical University of Košice, Park Komenského 13, SK-04120 Košice,

More information

Constant Power Reconfigurable Computing

Constant Power Reconfigurable Computing Constant Power Reconfigurable Computing Adrien Le Masle 1, Gary C T Chow 2, Wayne Luk 3 Department of Computing, Imperial College London 180 Queen s Gate, London SW7 2BZ, UK { 1 al1108, 2 cchow, 3 wl}@docicacuk

More information

nanomca datasheet I. FEATURES

nanomca datasheet I. FEATURES datasheet nanomca I. FEATURES Finger-sized, high performance digital MCA. 16k channels utilizing smart spectrum-size technology -- all spectra are recorded and stored as 16k spectra with instant, distortion-free

More information

OEM 100. User Manual. Figure 1: OEM 100 Module with HG Rectangular Antenna Board

OEM 100. User Manual. Figure 1: OEM 100 Module with HG Rectangular Antenna Board OEM 100 User Manual Figure 1: OEM 100 Module with HG Rectangular Antenna Board Revision History Revision History Release Version Date Revision Description Authors Version 1.0 07/20/09 Initial Release Bryan

More information

INTEGRATED CIRCUITS. AN109 Microprocessor-compatible DACs Dec

INTEGRATED CIRCUITS. AN109 Microprocessor-compatible DACs Dec INTEGRATED CIRCUITS 1988 Dec DAC products are designed to convert a digital code to an analog signal. Since a common source of digital signals is the data bus of a microprocessor, DAC circuits that are

More information

Chapter 13: Comparators

Chapter 13: Comparators Chapter 13: Comparators So far, we have used op amps in their normal, linear mode, where they follow the op amp Golden Rules (no input current to either input, no voltage difference between the inputs).

More information

Protecting cryptographic integrated circuits with side-channel information

Protecting cryptographic integrated circuits with side-channel information REVIEW PAPER IEICE Electronics Express, Vol.14, No.2, 1 13 Protecting cryptographic integrated circuits with side-channel information Makoto Nagata 1a), Daisuke Fujimoto 2, Noriyuki Miura 2, Naofumi Homma

More information

Estimation of keys stored in CMOS cryptographic device after baking by using the charge shift

Estimation of keys stored in CMOS cryptographic device after baking by using the charge shift Estimation of keys stored in CMOS cryptographic device after baking by using the charge shift by Osman Kocar 1 Abstract: The threshold voltage V T of EEPROM cells is a very important technological parameter

More information

Training Schedule. Robotic System Design using Arduino Platform

Training Schedule. Robotic System Design using Arduino Platform Training Schedule Robotic System Design using Arduino Platform Session - 1 Embedded System Design Basics : Scope : To introduce Embedded Systems hardware design fundamentals to students. Processor Selection

More information

Transient-Steady Effect Attack on Block Ciphers

Transient-Steady Effect Attack on Block Ciphers Transient-Steady Effect Attack on Block Ciphers Yanting Ren 1,2, An Wang 1,2, and Liji Wu 1,2 1 Tsinghua National Laboratory for Information Science and Technology (TNList), Beijing, China 2 Institute

More information

Hardware Based Strategies Against Side-Channel-Attack Implemented in WDDL

Hardware Based Strategies Against Side-Channel-Attack Implemented in WDDL ELECTRONICS, VOL. 14, NO. 1, JUNE 2010 117 Hardware Based Strategies Against Side-Channel-Attack Implemented in WDDL Milena J. Stanojlović and Predrag M. Petković Abstract This contribution discusses cryptographic

More information

USB-B1 User Manual V1.1

USB-B1 User Manual V1.1 USB-B1 User Manual V1.1 Table of Contents 1 Introduction... 2 1.1 Device Overview... 2 1.2 System Overview... 3 1.3 Connectors... 4 1.3.1 USB Connector J11... 4 1.3.2 External Antenna Connector (J10)...

More information

Local and Direct EM Injection of Power into CMOS Integrated Circuits.

Local and Direct EM Injection of Power into CMOS Integrated Circuits. Local and Direct EM Injection of Power into CMOS Integrated Circuits. F. Poucheret 1,4, K.Tobich 2, M.Lisart 2,L.Chusseau 3, B.Robisson 4, P. Maurine 1 LIRMM Montpellier 1 ST Microelectronics Rousset 2

More information

What the LSA1000 Does and How

What the LSA1000 Does and How 2 About the LSA1000 What the LSA1000 Does and How The LSA1000 is an ideal instrument for capturing, digitizing and analyzing high-speed electronic signals. Moreover, it has been optimized for system-integration

More information

RX23T inverter ref. kit

RX23T inverter ref. kit RX23T inverter ref. kit Deep Dive October 2015 YROTATE-IT-RX23T kit content Page 2 YROTATE-IT-RX23T kit: 3-ph. Brushless Motor Specs Page 3 Motors & driving methods supported Brushless DC Permanent Magnet

More information

PART MAX2265 MAX2266 TOP VIEW. TDMA AT +30dBm. Maxim Integrated Products 1

PART MAX2265 MAX2266 TOP VIEW. TDMA AT +30dBm. Maxim Integrated Products 1 19-; Rev 3; 2/1 EVALUATION KIT MANUAL FOLLOWS DATA SHEET 2.7V, Single-Supply, Cellular-Band General Description The // power amplifiers are designed for operation in IS-9-based CDMA, IS-136- based TDMA,

More information

AN-1370 APPLICATION NOTE

AN-1370 APPLICATION NOTE APPLICATION NOTE One Technology Way P.O. Box 9106 Norwood, MA 02062-9106, U.S.A. Tel: 781.329.4700 Fax: 781.461.3113 www.analog.com Design Implementation of the ADF7242 Pmod Evaluation Board Using the

More information

nanomca 80 MHz HIGH PERFORMANCE, LOW POWER DIGITAL MCA Model Numbers: NM0530 and NM0530Z

nanomca 80 MHz HIGH PERFORMANCE, LOW POWER DIGITAL MCA Model Numbers: NM0530 and NM0530Z datasheet nanomca 80 MHz HIGH PERFORMANCE, LOW POWER DIGITAL MCA Model Numbers: NM0530 and NM0530Z I. FEATURES Finger-sized, high performance digital MCA. 16k channels utilizing smart spectrum-size technology

More information

Advances in Antenna Measurement Instrumentation and Systems

Advances in Antenna Measurement Instrumentation and Systems Advances in Antenna Measurement Instrumentation and Systems Steven R. Nichols, Roger Dygert, David Wayne MI Technologies Suwanee, Georgia, USA Abstract Since the early days of antenna pattern recorders,

More information

SUBTHRESHOLD DESIGN SPACE EXPLORATION FOR GAUSSIAN NORMAL BASIS MULTIPLIER

SUBTHRESHOLD DESIGN SPACE EXPLORATION FOR GAUSSIAN NORMAL BASIS MULTIPLIER SUBTHRESHOLD DESIGN SPACE EXPLORATION FOR GAUSSIAN NORMAL BASIS MULTIPLIER H. Kanitkar and D. Kudithipudi Department of Computer Engineering, Rochester Institute of Technology, Rochester, NY-14623 Email:

More information

Basic Logic Circuits

Basic Logic Circuits Basic Logic Circuits Required knowledge Measurement of static characteristics of nonlinear circuits. Measurement of current consumption. Measurement of dynamic properties of electrical circuits. Definitions

More information

Variety of scalable shuffling countermeasures against side channel attacks

Variety of scalable shuffling countermeasures against side channel attacks Variety of scalable shuffling countermeasures against side channel attacks Nikita Veshchikov, Stephane Fernandes Medeiros, Liran Lerman Department of computer sciences, Université libre de Bruxelles, Brussel,

More information

Design of Adaptive RFID Reader based on DDS and RC522 Li Yang, Dong Zhi-Hong, Cong Dong-Sheng

Design of Adaptive RFID Reader based on DDS and RC522 Li Yang, Dong Zhi-Hong, Cong Dong-Sheng International Conference on Applied Science and Engineering Innovation (ASEI 2015) Design of Adaptive RFID Reader based on DDS and RC522 Li Yang, Dong Zhi-Hong, Cong Dong-Sheng Beijing Key Laboratory of

More information

Development of an Evaluation Reader for MHz RFID systems providing Very High Data Rates up to 6.78 Mbit/s

Development of an Evaluation Reader for MHz RFID systems providing Very High Data Rates up to 6.78 Mbit/s Development of an Evaluation Reader for 13.56 MHz RFID systems providing Very High Data Rates up to 6.78 Mbit/s M. Gossar, M. Gebhart,P.Söser, H. Witschnig University of Technology, Institute of Electronics,

More information

PART TOP VIEW V EE 1 V CC 1 CONTROL LOGIC

PART TOP VIEW V EE 1 V CC 1 CONTROL LOGIC 19-1331; Rev 1; 6/98 EVALUATION KIT AVAILABLE Upstream CATV Driver Amplifier General Description The MAX3532 is a programmable power amplifier for use in upstream cable applications. The device outputs

More information

Glitch-Free Implementation of Masking in Modern FPGAs

Glitch-Free Implementation of Masking in Modern FPGAs Glitch-Free Imementation of Masking in Modern FPGAs Amir Moradi and Oliver Mischke Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany {moradi, mischke}@crypto.rub.de Abstract Due to

More information

Seventh Quarterly Progress Report. Open Architecture Research Interface for Cochlear Implants

Seventh Quarterly Progress Report. Open Architecture Research Interface for Cochlear Implants Seventh Quarterly Progress Report NIH-NO1-DC-6-0002 Open Architecture Research Interface for Cochlear Implants Hoi Lee, Guo Song, Arthur Lobo, Venkat Peddigari, Vani Gopalakrishna, Nasser Kehtarnavaz,

More information

PAK-Vb/c PWM Coprocessor Data Sheet by AWC

PAK-Vb/c PWM Coprocessor Data Sheet by AWC PAK-Vb/c PWM Coprocessor Data Sheet 1998-2003 by AWC AWC 310 Ivy Glen League City, TX 77573 (281) 334-4341 http://www.al-williams.com/awce.htm V1.8 23 Oct 2003 Table of Contents Overview...1 If You Need

More information

Data Acquisition & Computer Control

Data Acquisition & Computer Control Chapter 4 Data Acquisition & Computer Control Now that we have some tools to look at random data we need to understand the fundamental methods employed to acquire data and control experiments. The personal

More information

AVS / DVS and Margining Circuits for Vishay Power ICs SiC40X Series SMPS Regulators

AVS / DVS and Margining Circuits for Vishay Power ICs SiC40X Series SMPS Regulators VISHAY SILICONIX www.vishay.com ICs by Ronald Vinsant ABSTRACT There are many applications that require that a voltage rail within a system be capable of being adjusted by a digital or analog control signal.

More information

Realization and characterization of a smart meter for smart grid application

Realization and characterization of a smart meter for smart grid application Realization and characterization of a smart meter for smart grid application DANIELE GALLO 1, GIORGIO GRADITI 2, CARMINE LANDI 1, MARIO LUISO 1 1 Department of Industrial and Information Engineering Second

More information

When Failure Analysis Meets Side-Channel Attacks

When Failure Analysis Meets Side-Channel Attacks When Failure Analysis Meets Side-Channel Attacks Jérôme DI-BATTISTA (THALES), Jean-Christophe COURREGE (THALES), Bruno ROUZEYRE (LIRMM), Lionel TORRES (LIRMM), Philippe PERDU (CNES) Outline Introduction

More information

ES /2 DMM. Features. General Description. Absolute Maximum Ratings

ES /2 DMM. Features. General Description. Absolute Maximum Ratings Features 22000 counts, adjustable PEAK Hold function with calibration mode Input signal full scale = 220 mv (sensitivity = 10 uv/count) X10 function (sensitivity = 1 uv/count) Conversion rate selectable

More information

Collision-based Power Analysis of Modular Exponentiation Using Chosen-message Pairs

Collision-based Power Analysis of Modular Exponentiation Using Chosen-message Pairs Collision-based Analysis of Modular Exponentiation Using Chosen-message Pairs Naofumi Homma 1, Atsushi Miyamoto 1, Takafumi Aoki 1, Akashi atoh 2, and Adi hamir 3 1 Graduate chool of Information ciences,

More information